CVE-2024-49335

Oct. 21, 2024, 5:09 p.m.

CVSS Score

7.1 / 10

Product(s) Impacted

Edush Maxim GoogleDrive folder list

  • from n/a
  • 2.0 - 2.2.2

Description

Cross-Site Request Forgery (CSRF) vulnerability in Edush Maxim GoogleDrive folder list allows Stored XSS.This issue affects GoogleDrive folder list: from n/a through 2.2.2.

Weaknesses

CWE-352
Cross-Site Request Forgery (CSRF)

The web application does not, or can not, sufficiently verify whether a well-formed, valid, consistent request was intentionally provided by the user who submitted the request.

CWE ID: 352

Date

Published: Oct. 20, 2024, 10:15 a.m.

Last Modified: Oct. 21, 2024, 5:09 p.m.

Status : Awaiting Analysis

CVE has been recently published to the CVE List and has been received by the NVD.

More info

Source

audit@patchstack.com

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

Base Score
7.1
Exploitability Score
2.8
Impact Score
3.7
Base Severity
HIGH
CVSS Vector String

The CVSS vector string provides an in-depth view of the vulnerability metrics.

View Vector String

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

References